Integrate with Zoom

Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials. Provision, update, and deprovision users in Zoom in real-time from JumpCloud using the Identity Management (SCIM) integration.

Read this article to learn how to setup the Zoom integration.

Prerequisites

Important Considerations

  • SSO must be enabled before you can configure SCIM.
  • You will need to create two application integrations:
    • SSO – ZoomJWT.
    • Identity Management – ZoomOAuth.
  • If you would like to manage Zoom licensing, there are additional steps needed in both JumpCloud and Zoom’s SSO configuration to add this functionality.
  • For user provisioning, ensure the Provision User field on the Single Sign-On page is set appropriately:
    • JIT Provisioning – At Sign In.
    • SCIM Provisioning – Prior to Sign In.
  • Don’t add a user group to multiple instances of a SCIM connector for the same application (i.e., multiple Slack SCIM connectors). If you do, users who are members of that user group will be deactivated in the application if one of the instances is unbound from the user group.
  • If you delete an integrated Zoom application from your Applications list, the application is removed from JumpCloud, but any previously bound users remain active in Zoom. These users will be able log in to Zoom with the password they used prior to enablement of SSO to the Zoom application from your JumpCloud account.
  • When you deactivate Identity Management on your Zoom application, previously bound users remain active in Zoom and able to authenticate using SSO. No further updates will be made to user accounts via the Identity Management integration.
  • Newly provisioned users will receive an email about being provisioned with Zoom after attempting to log in to the connector for the first time.
  • When you deprovision users, they’re removed from the Zoom user group, but their user account remains.
  • If you remove a user from the JumpCloud user group(s) that are bound to Zoom, the user is deactivated in Zoom, but the account still exists in Zoom.
    • If you add the user back to the JumpCloud user group(s) bound to Zoom, the user is reactivated.
    • If you delete a user who is still associated to Zoom, then the user is deleted from Zoom. 
  • The expiration date for the access token generated during JWT App creation in Zoom determines the length of the connection between Zoom and JumpCloud; an expired token will break the connection, and you will need to reconfigure the connector.
  • The refresh token is active for a 90 days.

Important:

Zoom doesn't provide alerts when a token is about to expire. The default expiration is 90 days so you should set a calendar reminder before the token expiration date.

  • If you need to regenerate your token, you must deactivate the Identity Management integration, regenerate your token and then reactivate the integration.
  • You cannot share Client IDs and Secrets between connectors. Each connector must have its own ID and Secret.

Attribute Considerations

  • A default set of attributes are managed for users. See the Attribute Mappings section for more details.
  • Zoom doesn’t support password synchronization.
  • Role is always set to Member.
  • Even though multiple phone numbers are accepted, only the first one passed is displayed in the Zoom UI. For example, if a user has a work phone and a work cell configured in JumpCloud, only the work phone is shown in the Zoom phone field.

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section.
    • Close to configure your new application at a later time.

Configuring the SSO Integration

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. Replace any instances of YOURDOMAIN or YOURCOMPANY with your Zoom values.
  4. Add or change any additional attributes.
  5. Optionally, to manage Zoom user licensing:
    • Click add attribute.
    • Enter employeeType for both the Zoom and JumpCloud attribute names.

Note:

You can use any attribute, but the attribute used in JumpCloud must match the attribute used in Zoom. This will ensure that Zoom knows how to identify which attribute is being used for the user licensing type.

  1. Click save.

Download the certificate

  1. Find your application in the Configured Applications list and click anywhere in the row to reopen its configuration window.
  2. Select the SSO tab and click IDP Certificate Valid > Download certificate.

Tip:

The certificate.pem will download to your local Downloads folder.

To configure Zoom

  1. In Zoom, navigate to Advanced > Single Sign-On, then click Enable Single Sign-On.
  2. Enter the following:
    • Sign-in Page URL – copy and paste the JumpCloud IDP URL.
    • Sign-out Page URL – enter https://console.jumpcloud.com/userconsole/.
    • Identity provider certificate – copy the portion between —–BEGIN CERTIFICATE—– and —–END CERTIFICATE—–  of the certificate downloaded in the previous section.
    • Service Provider (SP) Entity ID – copy and paste the JumpCloud SP Entity ID.
    • Issuer (IDP Entity ID) – copy and paste the JumpCloud IdP Entity ID.
    • Binding – select HTTP-Redirect.
    • Signature Hash Algorithm – select SHA-256.
  3. Click Save Changes
  4. Select the SAML Response Mapping tab.
  5. Click the Edit link and then Map to SAML Attribute for the following options:
    • Email address – enter email 
    • Last name – enter lastname 
    • First name – enter firstname 
  6. Optionally, to manage Zoom user licensing:
    • Scroll down to the SAML Advanced Information Mapping section.
    • Click Add for the License Type attribute and enter the following:
      • SAML Attribute – enter employeeType (or the attribute(s) used in the previous section)
      • SAML ValueLicensed
      • Resulting ValueLicensed
  7. Select Save Changes.

Using JIT Provisioning

Additional attributes are required to use JIT provisioning. JIT required attributes are prepopulated and are on by default to enable JIT provisioning. You can’t edit the JIT required service provider attributes. You can customize the JumpCloud attribute name and the constant value for JIT required attributes. Toggle off the attributes to opt out of sending the attributes in the SAML assertion

To complete the provisioning process

  1. Authorize a user’s access to the application in JumpCloud.  
  2. Have the user log in to the application using SSO. The SAML assertion passes from JumpCloud to the service provider, and gives the service provider the information it needs to create the user account.

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP Initiated

  • Access the JumpCloud User Console.
  • Select the application’s tile.
  • The application will launch and login the user.

SP Initiated

  • Navigate to your Service Provider application URL.
  • You will be redirected to log in to the JumpCloud User Portal.
  • The browser will be redirected back to the application and be automatically logged in.

Configuring the Identity Management Integration

Warning:

Zoom is deprecating the JWT app type. If you currently have Identity Management enabled with Zoom, you must deactivate only the Identity Management and recreate it with the ZoomOAuth app. We are planning to reinstate IdM on the existing Zoom application connector at a later date. You will have two Zoom apps:, Zoom JWT for SSO and ZoomOAuth for Identity Management.

Do not delete the ZoomJWT application or deactivate SSO.

Important:

Before starting, ensure:

  1. The JWT SSO connector is configured and enabled.
  2. The JWT IdM connector has been deactivated.
  3. You have an existing verified associated domain.
  4. You will not share Client IDs and Secrets between new and existing connectors.

To configure Zoom

  1. Sign in to Zoom.
  2. Click Develop in the top right corner of the page.
  3. Select Build App and then click Create in the OAuth tile.

Important:

Do not pick the Server-to-Server OAuth option.

  1. In the Create an OAuth app window, enter the following information:
    • App Name – enter JumpCloud.
    • Choose app type – select Account-level app.
    • Toggle off publishing the app on the Zoom App Marketplace.
  2. Click Create.
  3. Under App Credentials, copy both the Client ID and Client Secret to Notepad.
  4. In Redirect URL for OAuth, enter https://console.jumpcloud.com/api/v2/provision/zoomoauth/callback
  5. In Add Allow List, enter https://console.jumpcloud.com/api/v2/provision/zoomoauth/callback
  6. Click Continue.
  7. On the Information page, verify the App name and enter the following required information:
    • Short Description
    • Long Description
    • Company Name
    • Name
    • Email address
    • Any other information is optional.
  8. Click Continue.
  9. Click Continue again on the Features page.
  10. On the Scopes page, click + Add Scopes and search for and select scim2.
  11. Click Continue. Your app is now active.

To configure JumpCloud

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type ZoomOAuth in the Search field and select it from the dropdown.
  5. Click Next.
  6. Enter the Bookmark URL.

Important:

Any valid URL can be used, but if you have multiple Zoom applications, the URL must be unique.

  1. Deselect Show this application in User Portal.
  2. Click Save Application and then click Configure Application.
  3. Select the Identity Management tab.
  4. Click Configure
  5. Paste the Client ID and Client Secret you generated in the previous section.
  6. Click activate and sign into Zoom, or if already signed in, click Allow.
  7. You will be redirected back to JumpCloud.
  8. Click save. You will receive a confirmation that the Identity Management integration has been successfully verified.
  9. You can now connect users and groups to the application in JumpCloud to provision the members of that group in Zoom. Learn how to Authorize Users to an Application.

Attribute Mappings

The following table lists attributes that JumpCloud sends to the application. See Attribute Considerations for more information regarding attribute mapping considerations. 

Learn about JumpCloud Properties and how they work with system users in our API

Zoom User Attributes

Zoom User Attributes Type JumpCloud User Attribute Notes
Id string id
name.givenName string firstname
name.familyName string lastname
displayName string displayname
userName string email Zoom username must be the user email.
active boolean !suspended && !passwordExpired
userType string employeeType
title string jobTitle
locale string meta.location
phoneNumbers[].type string phoneNumbers[].type
phoneNumbers[].value string phoneNumbers[].value
urn:ietf:params:scim:schemas:extension:enterprise:2.0:User object
-> department string department
-> organization string company

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported.
    • Imported – user has been imported and has an account in JumpCloud.

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users. 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete.
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Removing the Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.

To deactivate the SSO Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO or Deactivate Bookmark
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case